Terms / Topics Flashcards

1
Q

Know the elements of AAA services:

A

AAA is composed of identification, authentication, authorization, auditing, and accountability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Be able to explain how identification works:

A

Identification is the process by which a subject professes an identity and accountability is initiated. A subject must provide an identity to a system to start the process of authentication, authorizations, and accountability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Understand the process of authentication:

A

Authentication is the process of verifying or testing that a claimed identity is valid. Authentication requires information from the subject that must exactly correspond to the identity indicated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Know how authorization fits into a security plan:

A

Once a subject is authenticated, its access must be authorized. The process of authorization ensures that the requested activity or object access is possible given the rights and privileges assigned to the authenticated identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Be able to explain the auditing process:

A

Auditing is the programmatic means by which subjects are held accountable for their actions while authenticated on a system through the documentation or recording of subject activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Be able to explain nonrepudiation:

A

Nonrepudiation ensures that the subject of an activity or event cannot deny that the event occurred. It prevents a subject from claiming not to have sent a message, not to have performed an action, or not to have been the cause of an event.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Know about defense in depth:

A

Defense in depth, also known as layering, is simply the use of multiple controls in a series. Using a multilayered solution allows for numerous different controls to guard against whatever threats come to pass.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Be able to explain the concept of abstraction:

A

Abstraction is used to collect similar elements into groups, classes, or roles that are assigned security controls, restrictions, or permissions as a collective. It adds efficiency to carrying out a security plan.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Understand data hiding:

A

Data hiding is exactly what it sounds like: preventing data from being discovered or accessed by a subject. It is often a key element in security controls as well as in programming.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Know about security boundaries:

A

A security boundary is the line of intersection between any two areas, subnets, or environments that have different security requirements or needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Understand security governance:

A

Security governance is the collection of practices related to supporting, defining, and directing the security efforts of an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Know about third-party governance:

A

Third-party governance is the system of external entity oversight that may be mandated by law, regulation, industry standards, contractual obligation, or licensing requirements. The actual method of governance may vary, but it generally involves an outside investigator or auditor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Understand documentation review:

A

Documentation review is the process of reading the exchanged materials and verifying them against standards and expectations. In many situations, especially related to government or military agencies or contractors, failing to provide sufficient documentation to meet requirements of third-party governance can result in a loss of or a voiding of authorization to operate (ATO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Understand alignment of security function to business strategy, goals, mission, and objectives:

A

Security management planning ensures proper creation, implementation, and enforcement of a security policy. Security management planning aligns the security functions to the strategy, goals, mission, and objectives of the organization. This includes designing and implementing security based on business cases, budget restrictions, or scarcity of resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Know what a business case is:

A

A business case is usually a documented argument or stated position in order to define a need to make a decision or take some form of action. To make a business case is to demonstrate a business-specific need to alter an existing process or choose an approach to a business task. A business case is often made to justify the start of a new project, especially a project related to security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Understand security management planning:

A

Security management is based on three types of plans: strategic, tactical, and operational. A strategic plan is a long-term plan that is fairly stable. It defines the organization’s goals, mission, and objectives. The tactical plan is a mid-term plan developed to provide more details on accomplishing the goals set forth in the strategic plan. Operational plans are short-term and highly detailed plans based on the strategic and tactical plans.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Know the elements of a formalized security policy structure:

A

To create a comprehensive security plan, you need the following items in place: a security policy, standards, baselines, guidelines, and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Understand organizational process:

A

Security governance needs to address every aspect of an organization. This includes the organization processes of acquisitions, divestitures, and governance committees.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Understand key security roles:

A

The primary security roles are senior manager, security professional, asset owner, custodian, user, and auditor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Know the basics of COBIT:

A

Control Objectives for Information and Related Technology (COBIT) is a security concept infrastructure used to organize the complex security solutions of companies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Understand due diligence and due care:

A

Due diligence is establishing a plan, policy, and process to protect the interests of an organization. Due care is practicing the individual activities that maintain the due diligence effort. Due diligence is knowing what should be done and planning for it; due care is doing the right action at the right time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Know the basics of threat modeling:

A

Threat modeling is the security process where potential threats are identified, categorized, and analyzed. Threat modeling can be performed as a proactive measure during design and development or as a reactive measure once a product has been deployed. Key concepts include:

  1. Focused on assets, attackers, and/or software
  2. STRIDE (Spoofing, Tampering, Repudiation, Information disclosure, Denial of service [DoS], Elevation of privilege)
  3. PASTA (Process for Attack Simulation and Threat Analysis)
  4. VAST (Visual, Agile, and Simple Threat)
  5. Diagramming
  6. Reduction/decomposing
  7. DREAD (Damage potential, Reproducibility, Exploitability, Affected Users, Discoverability)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Understand supply chain risk management (SCRM) concepts:

A

SCRM is a means to ensure that all the vendors or links in the supply chain are reliable, trustworthy, reputable organizations that disclose their practices and security requirements to their business partners. SCRM includes evaluating risks associated with hardware, software, and services; performing third-party assessment and monitoring; establishing minimum security requirements; and enforcing service-level requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Written Lab (CH 1, pg 36): Discuss and describe the CIA Triad

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Written Lab (CH 1, pg 36): What are the requirements to hold a person accountable for the actions of their user account?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Written Lab (CH 1, pg 36): Name the six primary roles as defined by the (ISC)2 for CISSP

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Written Lab (CH 1, pg 36): What are the four components of a complete organizational security policy and their basic purpose?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

S-T-R-I-D-E

A

Spoofing, tampering, repudiation, information disclosure, denial of service (DoS), Elevation of privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Spoofing

A

An attack with the goal of gaining access to a target system through the use of a falsified identity. When an attacker spoofs their identity as a valid or authorized entity, they are often able to bypass filters and blockades against unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Tampering

A

Any action resulting in authorized changes or manipulation in data, whether in transit or in storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Repudiation

A

The ability of a user or attacker to deny having performed an action or activity my maintaining plausible deniability. Repudiation attacks can also result in innocent third parties being blamed for security violations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Information disclosure

A

The revelation or distribution of private, confidential, or controlled information to external or unauthorized entities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Denial of Service (DoS)

A

An attack that attempts to prevent authorized use of a resource. This can be done through flaw exploitation, connection overloading, or traffic flooding.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Elevation of privilege

A

An attack where a limited user account is transformed into an account with greater privileges, powers, and access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

P-A-S-T-A

A

Process for Attack Simulation and Threat Analysis.

This is a seven-stage threat modeling methodology. Aimed at developing countermeasures based on the value of the asset to be protected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Name the seven steps of P-A-S-T-A

A

Stage 1: Definition of the Objectives (DO) for the Analysis of Risks
Stage 2: Definition of the Technical Scope (DTS)
Stage 3: Application Decomposition and Analysis (ADA)
Stage 4: Threat Analysis (TA)
Stage 5: Weakness and Vulnerability Analysis (WVA)
Stage 6: Attack Modeling & Simulation (AMS)
Stage 7: Risk Analysis & Management (RAM)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Six key principles of COBIT:

A
  1. Provide Stakeholder Value
  2. Holistic Approach
  3. Dynamic Governance System
  4. Governance Distinct from Management
  5. Tailored to Enterprise Needs
  6. End-to-End Governance System
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

NIST 800-53

A

Contains U.S. government-sourced general recommendations for organizational security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

The Center for Internet Security (CIS)

A

Provides OS, application, and hardware security configuration guides.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

NIST Risk Management Framework (RMF)

A

Establishes mandatory requirements for federal agencies. The RMF has six phases: Categorize, Select, Implement, Assess, Authorize, and Monitor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

NIST Cybersecurity Framework (CSF)

A

Designed for critical infrastructure and commercial organizations, and consists of five functions: identify, protect, detect, respond, and recover. It is a prescription of operational activities that are to be performed on an ongoing basis for the support and improvement of security over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

International Organization for Standardization (ISO) / International Electrotechnical Commission (IEC) 27000 family group.

A

An international standard that can be the basis of implementing organizational security and related management practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Information Technology Infrastructure Library (ITIL)

A

Initially crafted by the British government, is a set of recommended best practices for optimization of IT services to support business growth, transformation, and change. ITIL focuses on understanding how IT and security need to be integrated with an aligned to the objectives of an organization. ITIL and operational processes are often used as a starting point for the crafting of a customized IT security solution within an established infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Acceptable Use Policy (AUP)

A

A commonly produced document that exists as part of the overall security documentation infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

V-A-S-T

A

A threat-modeling concept that integrates threat and risk management into an Agile programming environment on a scalable basis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Five key processes in Decomposition (Reduction analysis):

A

Trust boundaries, Dataflow paths, Input points, Privileged operations, Details about Security Stance and Approach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

CEO

A

Chief Executive Officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

CISO

A

Chief Information Security Officer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Defense in depth alternate terms

A

Classifications, zones, realms, compartments, silos, segmentations, lattice structure, protection rings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Understand that humans are a key element in security

A

Humans are often considered the weakest element in any security solution. No matter what physical or logical controls are deployed, humans can discover ways to avoid them, circumvent or subvert them, or disable them. However, people can also become a key security asset when they are properly trained and are motivated to protect not only themselves but the security of the organization as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Know the importance of job descriptions

A

Without a job description, there is no consensus on what type of individual should be hired. Thus, crafting job descriptions is the first step in defining security needs related to personnel and being able to seek out new hires.

52
Q

Understand the security implications of hiring new employees

A

To properly plan for security, you must have standards in place for job descriptions, job classification, work tasks, job responsibilities, prevent of collusion, candidate screening, background checks, security clearances, employment agreements, and nondisclosure agreements. By deploying such mechanisms, you ensure that new hires are aware of the required security standards, thus protecting your organization’s assets.

53
Q

Understand onboarding and offboarding

A

Onboarding is the process of adding new employees to the organization using socialization and orientation. Offboarding is the removal of an employee’s identity from the IAM system once that person has left the organization.

54
Q

IAM

A

Identity and access management (system)

55
Q

Know the principle of least privilege

A

The principle of least privilege states that users should be granted the minimum amount of access necessary for them to complete their required work tasks or job responsibilities.

56
Q

Understand the need for a nondisclosure agreement (NDA)

A

A NDA is used to protect the confidential information within an organization from being disclosed by a former employee. When a person signs a NDA, they agree not to disclose any information that is defined as confidential to anyone outside the organization.

57
Q

Know about employee oversight

A

Throughout the employee lifetime of personnel, managers should regularly review or audit the job descriptions, work tasks, privileges, and responsibilities for every staff member.

58
Q

Know why mandatory vacations are necessary

A

Mandatory vacations of one to two weeks are used to audit and verify the work tasks and privileges of employees. This often results in easy detection of abuse, fraud, or negligence.

59
Q

Know about UBA and UEBA

A

User behavior analytics (UBA) and user and entity behavior analytics (UEBA) are the concepts of analyzing the behavior of users, subjects, visitors, customers, etc. for some specific goal or purpose.

60
Q

Understand employee transfers

A

Personnel transfers may be treated as a fire/rehire rather than a personnel move. This depends on the organization’s policies and the means they have determined to best manage this change. Some of the elements that go into making the decision as to which procedure to use include whether the same user account will be retained, if their clearance will be adjusted, if their new work responsibilities are similar to the previous position, and if a ‘clean slate’ account is required for auditing purposes in the new job position.

61
Q

Be able to explain proper termination policies

A

A termination policy defines the procedure for terminating employees. It should include items such as always having a witness, disabling the employee’s network access, and performing an exit interview. A termination policy should also include escorting the terminated employee off of the premises and requiring the return of security tokens and badges and company property.

62
Q

Understand vendor, consultant, and contractor controls

A

Vendor, consultant, and contractor controls are used to define the levels of performance, expectation, compensation, and consequences for entities, persons, or organizations that are external to the primary organization. Often these controls are defined in a document or policy known as a service-level agreement (SLA).

63
Q

Understand policy compliance

A

Compliance is the act of conforming to or adhering to rules, policies, regulations, standards, or requirements. Compliance is an important concern to security governance. On a personnel level, compliance is related to whether individual employees follow company policy and perform their job tasks in accordance with defined procedures.

64
Q

Know how privacy fits into the realm of IT security

A

Know the multiple meanings/definitions of privacy, why it is important to protect, and the issues surrounding it, especially in a work environment.

65
Q

List three partial definitions of privacy

A
  1. Active prevention of unauthorized access to information that is personally identifiable (that is, data points that can be linked directly to a person or organization), known as personally identifiable information (PII).
  2. Freedom from unauthorized access to information deemed personal or confidential.
  3. Freedom from being observed, monitored, or examined without consent or knowledge.
66
Q

Be able to define overall risk management

A

The process of identifying factors that could damage or disclose data, evaluating those factors in light of data value and countermeasure cost, and implementing cost-effective solutions for mitigating or reducing risk is known as risk management. By performing risk management, you lay the foundation for reducing risk overall.

67
Q

Understand risk analysis and the key elements involved

A

Risk analysis is the process by which upper management is provided with details to make decisions about which risk are to be mitigated, which should be transferred, and which should be accepted. To fully evaluate risks and subsequently take the proper precautions, you must analyze the following: assets, asset valuations, threats, vulnerability, exposure, risk, realized risk, safeguards countermeasures, attacks, and breaches.

68
Q

Know how to evaluate threats

A

Threats can originate from numerous sources, including IT, humans, and nature. Threat assessment should be performed as a team effort to provide the widest range of perspectives. By fully evaluating risks from all angles, you reduce your system’s vulnerability.

69
Q

Understand qualitative risk analysis

A

Qualitative risk analysis is based more on scenarios than calculations. Exact dollar figures are not assigned to possible losses; instead, threats are ranked on a scale to evaluate their risks, costs, and effects. Such an analysis assists those responsible for creating proper risk management policies.

70
Q

Understand the Delphi technique

A

The Delphi technique is simply an anonymous feedback-and-response process used to arrive at a consensus. Such a consensus gives the responsible parties the opportunity to properly evaluate risks and implement solutions.

71
Q

Understand quantitative risk analysis

A

Quantitative risk analysis focuses on hard values and percentages. A complete quantitative analysis is not possible because of intangible aspects of risk. The process involves valuing assets and identifying threats and then determining a threat’s potential frequency and the resulting damage, which leads to the risk response tasks of the cost/benefit analysis of safeguards.

72
Q

Be able to explain the concept of an Exposure Factor (EF)

A

An EF is an element of quantitative risk analysis that represents the percentage of loss that an organization would experience if a specific asset were violated by a realized risk. By calculating exposure factors, you are able to implement a sound risk management policy.

73
Q

Know what Single Loss Expectancy (SLE) is and how to calculate it

A

SLE is an element of quantitative risk analysis that represents the cost associated with a single realized risk against a specific asset. The formula is:

SLE = Asset Value (AV) * Exposure Factor (EF)

74
Q

Understand Annualized Rate of Occurrence (ARO)

A

ARO is an element of quantitative risk analysis that represents the expected frequency with which a specific threat or risk will occur (in other words, become realized) within a single year. Understanding AROs further enables you to calculate the risk and take proper precautions.

75
Q

Know what Annualized Loss Expectancy (ALE) is and how to calculate it

A

ALE is an element of quantitative risk analysis that represents the possible yearly cost of all instances of a specific realized threat against a specific asset. The formula for ALE is:

ALE = Single Loss Expectancy (SLE) * Annualized Rate of Occurrence (ARO)

76
Q

Know the formula for safeguard evaluation

A

In addition to determining the annual cost of a safeguard, you must calculate the ALE for the asset if the safeguard is implemented. Use this formula:

Annualized Loss Expectancy (ALE) before safeguard - ALE after implementing the safeguard - annual cost of safeguard = value of the safeguard to the company, or

(ALE1 - ALE2) - ACS = value of the safeguard to the company

77
Q

Know the options for handling risk

A

Reducing risk, or risk mitigation, is the implementation of safeguards and countermeasures. Assigning risk or transferring a risk places the cost of loss a risk represents onto another entity organization. Purchasing insurance is one form of assigning or transferring risk.

Risk deterrence is the process of implementing deterrents to would-be violators of security and policy.

Risk avoidance is the process of selecting alternate options or activities that have less associated risk than the default, common, expedient, or cheap option.

Accepting risk means management has evaluated the cost/benefit analysis of possible safeguards and has determined that the cost of the countermeasure greatly outweighs the possible cost of loss due to risk. It also means that management has agreed to accept the consequences and the loss if the risk is realized.

78
Q

Be able to explain total risk, residual risk, and the controls gap

A

Total risk is the amount of risk an organization would face if no safeguards were implemented. To calculate total risk, use this formula:

Threats * Vulnerabilities * Asset Value = Total Risk

Residual risk is the risk that management has chosen to accept rather than mitigate. The difference between total risk and residual risk is the controls gap, which is the amount of risk that is reduced by implementing safeguards. To calculate residual risk, use the following formula:

Total Risk - Controls Gaps = Residual Risk

79
Q

Understand control types

A

The term ‘control’ refers to a broad range of controls that perform such tasks as ensuring that only authorized users can log on as well as preventing unauthorized users from gaining access to resources. Control types include preventative, deterrent, detective, compensation, corrective, recovery, and directive. Controls can also be categorized by how they are implemented: administrative, logical, or physical.

80
Q

Understand security control assessment (SCA)

A

A SCA is the formal evaluation of a security infrastructure’s individual mechanisms against a baseline or reliability expectation.

81
Q

Understand security monitoring and measurement

A

Security controls should provide benefits that can be monitored and measured. If a security control’s benefits cannot be quantified, evaluated, or compared, then it does not actually provide any security.

82
Q

Understand risk reporting

A

Risk reporting involves the production of a risk report and a presentation of that report to the interested/relevant parties. A risk report should be accurate, timely, comprehensive of the entire organization, clear and precise to support decision making, and updated on a regular basis.

83
Q

Know the need for continuous improvement

A

Security is always changing. Thus, any implemented security solution requires updates and changes over time. If a continuous improvement path is not provided by a selected countermeasure, then it should be replaced with one that offers scalable improvements to security.

84
Q

Understand the Risk Maturity Model (RMM)

A

The Risk Maturity Model (RMM) is a means to asses the key indicators and activities of a mature, sustainable, and repeatable risk management process. The RMM levels are ad hoc, preliminary, defined, integrated, and optimized.

85
Q

Know about legacy security system risk

A

Legacy systems are often a threat because they may not be receiving security updates from their vendors. End-of-life (EOL) is the point at which a manufacturer no longer produces a product. End-of-service-life (EOSL) or end-of-support (EOS) are those that are no longer receiving updates and support from the vendor.

86
Q

Know about risk frameworks

A

A risk framework is a guideline or recipe for how risk is to be assessed, resolved, and monitored. The primary example of a risk framework references by the CISSP exam is the Risk Management Framework (RMF) defined by NIST in SP 800-37 Rev. 2,

Others include ISO/IEC 31000, ISO/IEC 31004, COSO, Risk IT, OCTAVE, FAIR, and TARA.

87
Q

Understand social engineering

A

Social engineering is a form of attack that exploits human nature and human behavior. The common social engineering principles are authority, intimidation, consensus, scarcity, familiarity, trust, and urgency. Such attacks may be used to elicit information or gain access through the u se of pretexting and/or prepending. Social engineering attacks include phishing, spear phishing, business email compromise (BEC), whaling, smishing, vishing, spam, shoulder surfing, invoice scams, hoaxes, impersonation, masquerading, tailgating, piggybacking, dumpster diving, identity fraud, typo squatting, and influence campaigns.

88
Q

Know how to implement security awareness training and education

A

Before actual training can take place, awareness of security as a recognized entity must be created for users. Once this is accomplished, training, or teaching employees to perform their work tasks and to comply with the security policy, can begin. All new employees require some level of training so that they will be able to comply with all standards, guidelines, and procedures mandated by the security policy. Education is a more detailed endeavor in which students/users learn much more than they actually need to know to perform their work tasks. Education is more often associated with users pursuing certifications or seeking job promotions.

89
Q

Know about security champions

A

Often a security champion is a member of a group who decides (or is assigned) to take charge of leading the adoption and integration of security concepts into the group’s work activities. Security champions are often non-security employees who take up the mantle to encourage others to support and adopt more security practices and behaviors.

90
Q

Understand gamification

A

Gamification is a means to encourage compliance and engagement by integrating common elements of game play into other activities, such as security compliance and behavior change.

91
Q

Know about the need for periodic content reviews and effectiveness evaluations

A

It is important to perform periodic content reviews of all training materials. This is to ensure that the training materials and presentation stays in line with business goals, organizational mission, and security objectives. Some means of verification should be used to measure whether the training is beneficial or a waste of time and resources.

92
Q

Written Lab (CH 2, pg 106): Name six different administrative controls used to secure personnel

A
93
Q

Written Lab (CH 2, pg 106): What are the basic formulas or values used in quantitative risk assessment?

A
94
Q

Written Lab (CH 2, pg 106): What are the basic formulas or values used in quantitative risk assessment?

A
95
Q

Written Lab (CH 2, pg 106): Described the process or technique used to reach an anonymous consensus during a qualitative risk assessment.

A
96
Q

Written Lab (CH 2, pg 106): Discuss the need to perform a balanced risk assessment. What are the techniques that can be used and why is this necessary?

A
97
Q

Written Lab (CH 2, pg 106): What are the main types of social engineering principles?

A
98
Q

Written Lab (CH 2, pg 106): Name several types or methods of social engineering

A
99
Q

Understand the four steps of the business continuity planning process

A

Business continuity planning involves four distinct phases: 1. project scope and planning, 2. business impact analysis, 3. continuity planning, and 4. approval and implementation. Each task contributes to the overall goal of ensuring that business operations continue uninterrupted in the face of an emergency.

100
Q

Describe how to perform the business organization analysis

A

In the business organizational analysis, the individuals responsible for leading the BCP process determine which departments and individuals have a stake in the business continuity plan. This analysis serves as the foundation for BCP team selection and, after validation by the BCP team, is used to guide the next stages of BCP development.

101
Q

List the necessary members of the business continuity planning team

A

The BCP team should contain, at a minimum, representatives from each of the operational and support departments; technical experts from the IT department; physical and IT security personnel with BCP skills; legal representatives familiar with corporate legal, regulatory, and contractual responsibilities; and representatives from senior management. Additional team members depend on the structure and nature of the organization.

102
Q

Know the legal and regulatory requirements that face business continuity planners

A

Business leaders must exercise due diligence to ensure that shareholders’ interests are protected in the event disaster strikes. Some industries are also subject to federal, state, and local regulations that mandate specific BCP procedures. Many businesses also have contractual obligations to their clients that they must meet before, during, and after a disaster.

103
Q

Explain the steps of the business impact analysis process

A

The five stages of the business impact analysis process are 1. the identification of priorities, 2. risk identification, 3. likelihood assessment, 4. impact analysis, and 5. resource prioritization.

104
Q

Describe the process used to develop a continuity strategy

A

During the strategy development phase, the BCP team determines which risks they will mitigate. In the provisions and processes phase, the team designs mechanisms and procedures that will mitigate identified risks. The plan must then be approved by senior management and implemented. Personnel must also receive training on their roles in the BCP process.

105
Q

Explain the importance of comprehensively documenting an organization’s business continuity plan

A

Committing the plan to writing provides the organization with a written record of the procedures to follow when disaster strikes. It prevents the “it’s in my head” syndrome and ensures the orderly progress of events in an emergency.

106
Q

Written Lab (CH 3, pg 138): Why is it essential to include legal representatives on your business continuity planning team?

A
107
Q

Written Lab (CH 3, pg 138): What is wrong with taking an informal approach to business continuity planning?

A
108
Q

Written Lab (CH 3, pg 138): What is the difference between quantitative and qualitative assessment?

A
109
Q

Written Lab (CH 3, pg 138): What critical components should you include in your business continuity training plan?

A
110
Q

Written Lab (CH 3, pg 138): What are the four main steps of the business continuity planning process?

A
111
Q

Understand the differences between criminal law, civil law, and administrative law

A

Criminal law protects society against acts that violate the basic principles we believe in. Violations of criminal law are prosecuted by federal and state governments. Civil law provides the framework for the transaction of business between people and organizations. Violations of civil law are brought to the court an argued by the two affected parties. Administrative law is used by government agencies to effectively carry out their day-to-day business.

112
Q

Be able to explain the basic provisions of the major laws designed to protect society against computer crime

A

The Computer Fraud and Abuse Act (as amended) protects computer used by the government or in interstate commerce from a variety of abuses. The Electronic Communications Privacy Act (ECPA) makes it a crime to invade the electronic privacy of an individual.

113
Q

Know the differences among copyrights, trademarks, patents, and trade secrets

A

Copyrights protect original works of authorship, such as books, articles, poems, and songs. Trademarks are names, slogans, and logos that identify a company, product, or service. Patents provide protection to the creators of new inventions. Trade secret law protects the operating secrets of a firm.

114
Q

Be able to explain the basic provisions of the Digital Millennium Copyright Act of 1998

A

The Digital Millennium Copyright Act of 1998 prohibits the circumvention of copy protection mechanisms placed in digital media and limits the liability of internet server providers for the activities of their users.

115
Q

Know the basic provisions of the Economic Espionage Act of 1996

A

The Economic Espionage Act of 1996 provides penalties for individuals found guilty of the theft of trade secrets. Harsher penalties apply when the individual knows that the information will benefit a foreign government.

116
Q

Understand the various types of software license agreements

A

Contractual license agreements are written agreements between a software vendor and user. Shrink-wrap agreements are written on software packaging and take effect when a user opens the package. Click-through agreements are included in a package but require the user to accept the terms during the software installation process.

117
Q

Understand the notification requirements placed on organizations that experience a data breach

A

California’s SB 1386 implemented the first statewide requirement to notify individuals of a breach of their personal information. All other states eventually followed suit with similar laws. Currently, federal law only requires the notification of individuals when a HIPAA-covered entity breaches their protected health information.

118
Q

Understand the major laws that govern privacy of personal information in the United States, the European Union, and Canada

A

The United States has a number of privacy laws that affect the government’s use of information as well as the use of information by specific industries, such as financial services companies and healthcare organizations that handle sensitive information. The EU has a more comprehensive General Data Protection Regulation that governs the use and exchange of personal information. In Canada, the Personal Information Protection and Electronic Documents Act (PIPEDA) governs the use of personal information.

119
Q

Explain the importance of a well-rounded compliance program

A

Most organizations are subject to a wide variety of legal and regulatory requirements related to information security. Building a compliance program ensures that you become and remain compliant with these often overlapping requirements.

120
Q

Know how to incorporate security into the procurement and vendor governance process

A

The expanded use of cloud services by many organizations requires added attention to conducting reviews of information security controls during the vendor selection process and as a part of ongoing vendor governance.

121
Q

Be able to determine compliance and other requirements for information protection

A

Cyber-security professionals must be able to analyze a situation and determine what jurisdictions and laws apply. They must be able to identify relevant contractual, legal, regulatory, and industry standards and interpret them for their given situation.

122
Q

Know legal and regulatory issues and how they pertain to information security

A

Understand the concepts of cybercrime and data breaches and be able to apply them in your environment when incidents arise. Understand what licensing and intellectual property protections apply to your organization’s data and your obligations when encountering data belonging to other organizations. Understand the privacy and export control issues associated with transferring information across international borders.

123
Q

Written Lab (CH 4, pg 173): What are the two primary mechanisms that an organization may use to share information outside of the European Union under the terms of the GDPR?

A
124
Q

Written Lab (CH 4, pg 173): What are some common questions that organizations should ask when considering out-sourcing information storage, processing, or transmission?

A
125
Q

Written Lab (CH 4, pg 173): What are some common steps that employers take to notify employees of system monitoring?

A